IncidentResponsev2

4.05 Investigate Alerts from Network SIEM using IDS and Other Logs

Task

Investigate Alerts from Network Security Information and Event Management (SIEM) using IDS and other Logs

Conditions

Given a fully installed SIEM (e.g., Graylog or similar) configured to accept logs from network hosts, a logon account for the SIEM, and a known network topology.


Standards


End State

Suspected abnormal activity reported by SIEM is investigated, determined to be malicious activity and reported to team intel member and Team Lead for further action.


Notes


Manual Steps

Step 1: Log into the SIEM Platform

Example:

https://[SIEM-IP]/login

Step 2: Search for Suspicious Alerts

Graylog Example:

event_type:"authentication_failure" AND user:"admin"

Splunk Example:

index=main sourcetype=WinEventLog:Security EventCode=4625

Operator Tip: Prioritize high-value assets and privileged accounts.


Step 3: Investigate Event Context


Step 4: Validate with Other Data Sources


Step 5: Report Findings


Running Script Example

Quick Graylog Query for Top Source IPs

source:"*" | count by source_ip

Splunk Top Talkers Example

index=main | stats count by src_ip, dest_ip | sort -count

Dependencies


Other Available Tools

Tool Platform Installation Usage
Graylog Cross-platform Docker or VM install Open-source log aggregation and analysis
Splunk Cross-platform Enterprise SIEM with rich query and correlation
Security Onion Linux ISO install IDS/IPS/SIEM integration
OSQuery Cross-platform Agent install Host-level event correlation and investigation

Operator Recommendations and Additional Tools

Operator Checklist

Best Practices


References


Revision History

Date Version Description Author
2025-05-02 1.0 Corrected and expanded operator version for SIEM investigations and alert correlation Leo